From post

Cryptanalysis of a Provably Secure Cross-Realm Client-to-Client Password-Authenticated Key Agreement Protocol of CANS '09.

, , , и . CANS, том 7092 из Lecture Notes in Computer Science, стр. 172-184. Springer, (2011)

Please choose a person to relate this publication to

To differ between persons with the same name, the academic degree and the title of an important publication will be displayed.

 

Другие публикации лиц с тем же именем

OFF-ApexNet on Micro-expression Recognition System., , , , и . CoRR, (2018)Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage., , , , , , , , и . Hum. centric Comput. Inf. Sci., (2015)OFF-ApexNet on micro-expression recognition system., , , , и . Signal Process. Image Commun., (2019)A Decryptable Attribute-Based Keyword Search Scheme on eHealth Cloud in Internet of Things Platforms., , , и . IEEE Access, (2020)Differential fault attacks on the lightweight authenticated encryption algorithm CLX-128., , , и . J. Cryptogr. Eng., 13 (3): 265-281 (сентября 2023)Learning Age From Gait: A Survey., , , , и . IEEE Access, (2021)Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes., , и . ATC, том 5060 из Lecture Notes in Computer Science, стр. 100-105. Springer, (2008)Proxy Re-encryption with Keyword Search: New Definitions and Algorithms., , , и . FGIT-SecTech/DRBC, том 122 из Communications in Computer and Information Science, стр. 149-160. Springer, (2010)Automated leather defect inspection using statistical approach on image intensity., , , , и . J. Ambient Intell. Humaniz. Comput., 12 (10): 9269-9285 (2021)Online/Offline Rewritable Blockchain With Auditable Outsourced Computation., , и . IEEE Trans. Cloud Comput., 11 (1): 499-514 (января 2023)